EP2109278A1 - Procédé et appareil de génération d'une nouvelle clé - Google Patents

Procédé et appareil de génération d'une nouvelle clé Download PDF

Info

Publication number
EP2109278A1
EP2109278A1 EP08154173A EP08154173A EP2109278A1 EP 2109278 A1 EP2109278 A1 EP 2109278A1 EP 08154173 A EP08154173 A EP 08154173A EP 08154173 A EP08154173 A EP 08154173A EP 2109278 A1 EP2109278 A1 EP 2109278A1
Authority
EP
European Patent Office
Prior art keywords
enb
key
mobile terminal
base station
generating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP08154173A
Other languages
German (de)
English (en)
Other versions
EP2109278B1 (fr
Inventor
Alf Zugenmaier
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NTT Docomo Inc
Original Assignee
NTT Docomo Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NTT Docomo Inc filed Critical NTT Docomo Inc
Priority to EP08154173A priority Critical patent/EP2109278B1/fr
Priority to JP2009093063A priority patent/JP4820429B2/ja
Publication of EP2109278A1 publication Critical patent/EP2109278A1/fr
Application granted granted Critical
Publication of EP2109278B1 publication Critical patent/EP2109278B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/16Interfaces between hierarchically similar devices
    • H04W92/20Interfaces between hierarchically similar devices between access points

Definitions

  • the present invention relates to a method and an apparatus for generating a new key to be used in a handover, in particular a handover in a LTE mobile communications system as envisaged by the 3GPP.
  • the general direction in the LTE security has been to separate the security between access stratum AS (radio resource control RRC security in Evolved Node-B eNB) and non-access stratum (NAS) signaling, as well as to terminate the user plane security above eNB.
  • AS radio resource control RRC security in Evolved Node-B eNB
  • NAS non-access stratum
  • the requirement is also that the radio link and the core network must have cryptographically separate keys.
  • LTE system has two layers of protection instead of one layer perimeter security like in UTRAN. This is schematically illustrated in Fig. 1 .
  • the first layer is the Evolved UTRAN (E-UTRAN) network (radio resource control RRC security and User plane UP protection) and the second layer is the Evolved Packet Core (EPC) network (NAS signaling security ).
  • E-UTRAN Evolved UTRAN
  • EPC Evolved Packet Core
  • the design target has been to minimize the effects of the compromised E-UTRAN security layer (1st) to the EPC security layer (2nd).
  • This principle improves the overall system security and allows placement of eNBs into more vulnerable locations without high risks for the operators. It also makes the overall system security evaluation and analysis easier in case of multiple access technologies connected to the EPC. However, care should be taken when designing the interface between these two security layers, namely the S1-C and S1-U interfaces.
  • a problematic aspect in such a scenario from a security point of view is the handover (HO) of a user equipment (UE) from one eNB to another.
  • HO handover
  • UE user equipment
  • K_eNB The protection of the communication between the eNB and the UE is achieved by the key K_eNB, and for forward security a new K_eNB has to be derived.
  • K_eNB* (which may be regarded as a "temporary key” or “intermediate key”) by the source eNB after a decision to perform a handover was made. Together with the current RRC/UP algorithms in use it is forwarded to the target eNB.
  • the target eNB selects the RRC/UP algorithms to be used and a C-RNTI (cell radio network temporary identifier) which identifies the UE in the new cell and returns them to the source eNB from where they are forwarded to the UE.
  • C-RNTI cell radio network temporary identifier
  • the UE then derives K_eNB* from K_eNB, and based thereupon (and possibly also based on C-RNTI) it derives new K_eNB to be used in communication with the target eNB. It further derives the RRC/UP keys from the new K_eNB.
  • the target eNB also derives the new K_eNB based on K_eNB* (and possibly also based on C-RNTI) in the same manner as the UE and derives the RRC/UP keys based on the new K_eNB.
  • the UE then sends a confirmation message to the target eNB which then informs the MME/SAE GW about the completion of the handover (HO) and then sends a message to the source eNB to release the resource.
  • HO handover
  • Fig. 2 In the prior art example shown in Fig. 2 only one mobility management entity (MME) is involved, it is an Intra-MME handover. However, in 3GPP TR 33.821 v1.0.0 also an Inter-MME handover is envisaged which is illustrated in Fig. 3 .
  • MME mobility management entity
  • the fresh K eNB* is transferred to the target eNB.
  • a new K eNB is derived from the K eNB* and C-RNTI, and K RRCenc , K RRCint , K UPenc are refreshed with the help of this new K eNB .
  • the proposed procedure is shown in Fig. 3 .
  • KDF is a key derivation function
  • K RRCenc , K RRCint , and K Upenc are keys which protect the communication between UE and eNB and which are derived from K eNB _new.
  • a possible attacker model may look as follows:
  • K_eNB derivation may compromise an eNB
  • all keys in the eNB must be considered compromised. If the forward security relies on the keys of a compromised eNB, the handover cannot made in a secure manner.
  • K_eNB a new key which is used to protect the communication between a mobile terminal (UE) and a target base station when said user equipment performs a handover from a source base station to said target base station, said method comprising:
  • the generation of the second temporary key on the basis of said shared secret involves a further security association into the key generation procedure, the further security association improving the security in case of the source base station or its key K_eNB having been compromised.
  • the key generation may be performed as in the legacy system without the second temporary key.
  • information as to whether the generation of said new key (K_eNB) should be based on said shared secret is forwarded in a piggyback manner together with other information transmitted during said handover from said key generating unit to said mobile terminal.
  • information as to whether the generation of said new key (K_eNB) should be based on said shared secret is forwarded in a piggyback manner together with other information transmitted during said handover from said key generating unit to said mobile terminal, said other information being the radio network temporary identifier.
  • radio network temporary identifier to piggyback the information makes elegantly use of the messages available during a LTE handover for carrying this information.
  • said radio network temporary identifier or the selected algorithm information element is generated in a way which leaves at least one or more bits for piggybacking information as to whether the generation of said new key (K_eNB) should be based on said shared secret.
  • This provides the space for transmitting the information as to whether the generation of said new key (K_eNB) should be based on said shared secret in a piggyback manner.
  • said source and target base stations are evolved node-Bs in an LTE system; and/or said key generating unit is a mobility management entity and/or a SAE gateway; and/or said shared secret is one or more of the following keys: K_NASenc, K_NASint or K_ASME of an LTE system or a derived key which has been derived based on one or more of them.
  • an apparatus said apparatus being a mobile terminal for generating a new key (K_eNB) which is used to protect the communication between a mobile terminal (UE) and a target base station when said mobile terminal performs a handover from a source base station to said target base station, said apparatus comprising a module for generating by said mobile terminal a first temporary key (K_eNB*) based on the key used between said mobile terminal and said source base station; a module for generating a second temporary key (K_ENB*+) based on said first temporary key and further based on a shared secret which said key generation unit and said mobile terminal share together; a module for generating by said mobile terminal said new key (K_eNB) based on said second temporary key (K_ENB*+).
  • K_eNB a mobile terminal for generating a new key (K_eNB) which is used to protect the communication between a mobile terminal (UE) and a target base station when said mobile terminal performs a handover from a source base station to said target base station
  • said new key (K_eNB) is generated based on a shared secret which said key generation unit and said mobile terminal share together if said source base station is considered to be insecure.
  • an LTE system may be adapted to the fact that some eNBs may be regarded as insecure.
  • computer program comprising computer program code which when being executed on a computer enables said computer to perform a method according to one of the embodiments of the invention.
  • Fig. 5 shows the signal flow of a handover according to one embodiment of the invention.
  • the Target MME derives K_eNB*+ from KeNB* based on a secret which the target MME shares with the UE.
  • secrets are for example the following keys: K_NASenc, K_NASint or K_ASME, e.g. with a key derivation function keyed with K_NASenc, K_NASint or K_ASME or a key derived based on one or more of them.
  • K ASME is e.g. a key derived by UE and in the Home Subscriber Server HSS from during a setup procedure, e.g. by running a Authentication and Key Agreement AKA protocol.
  • K_NASenc is a key derived by UE and MME from K ASME . It may only be used for the protection of NAS traffic with a particular integrity algorithm.
  • K NASenc is a key derived by UE and MME from K ASME . It may only be used for the protection of NAS traffic with a particular encryption algorithm.
  • K_NASenc, K_NASint or K_ASME are examples of shared secrets which are shred between UE and MME.
  • operation 1a) shown in Fig. 5 one (or more) of them is used to derive a further temporary or intermediate key, K_eNB*+. This may be done by any suitable key generation function.
  • the Target eNB doesn't know the difference between K_eNB* and K_eNB*+, it cannot distinguish between both of them, so it proceeds to derive K_eNB as if nothing has changed compared to the prior art mechanism.
  • the derivation of C-RNTI performed by the target eNB in response to the message 4 (handover request) should leave space for piggybacking information. Therefore, the C-RNTI may have some empty space (e.g. just one bit) which may be used to piggyback additional information.
  • the R-CNTI without this additional information may be referred to as R-CNTI-, while the C-RNTI carrying this additional information may be referred to as C-RNTI+.
  • message 6a then uses C-RNTI+ to piggyback information about the changed K_eNB derivation from the target MME to the source MME.
  • message 6b then just forwards C-RNTI+ from the source MME to the source eNB, and then Message 7 forwards C-RNTI+ from the source eNB to the US.
  • the UE now has to derive the new K_eNB. For that purpose at first it checks based on the piggybacked information contained in the C_RNTI+ whether the new K_eNB should be derived merely on the K_eNB* (as in the prior art), or whether the shared secret which is shared between the MME and the UE should play a role in the key derivation. In the latter case, the UE will now at first calculate the further temporary or intermediate key K_eNB*+ from temporary or intermediate key K_eNB*, and then it will derive the new K_eNB based on the K_ENB*+.
  • SA security association
  • the mentioned shared secret which is shared between the UE and the MME should be used in the derivation of the new K_eNB may be agreed in advance, it may be a property of the system as a whole or of the setup. However, if downward compatibility should be achieved, it is preferable that the UE is able to either derive the new key K_eNB based on the shared secret or alternatively just based on K_eNB* as in the prior art. For that purpose the piggybacked information, according to one embodiment carried in the C-RNTI, avoids an additional signaling between the MME and the UE.
  • the handover is an Inter-MME handover which involves a change from a source MME to a target MME.
  • the MME may also be the same before and after the handover.
  • the source MME and the target MME are not different but there is just one MME which is then responsible for the generation of the K_ENB*+.
  • message 3 from the source MME to the target MME in this case actually is not necessary because there is only one MME which then is also the origin of messages 4 and 9 and the recipient of messages 5 and 10 in Fig. 5 .
  • message 6a in this case becomes obsolete.
  • a separate entity for deriving the key K_ENB*+.
  • This entity may be regarded as a "module for generating a temporary key K_ENB*+", and according to one embodiment it may be located in the security layer 1(S1), so that the handover may then not need to access security layer 2 (S2), similar to the prior art handover mechanism shown in Fig. 2 .
  • the target eNB may for example request through the X2 interface from the separate temporary key generation entity or module the generation of key K_ENB*+. Nevertheless the handover mechanism makes use of a further security association involving the security layer 2, by making use of the shared secret between UE and MME for generating the new key K_eNB.
  • the separate entity for generating the further temporary key K_ENB*+ may be located in security layer 2.
  • the handover mechanism as described before is required to be executed for those locations which are considered to be insecure.
  • the system may be configured such that all handovers from insecure locations (insecure eNBs) require handovers according to one of the embodiments described before.
  • insecure eNBs insecure eNBs
  • the definition of an insecure X2 interface location (an insecure eNB) may be operator deployment specific.
  • UE User equipments in accordance with embodiments of the invention may be any kind of mobile terminals, PDAs, mobile phones, smartphones, or the like.
  • a computer program either stored in a data carrier or in some other way embodied by some physical means such as a recording medium or a transmission link which when being executed on a computer enables the computer to operate in accordance with the embodiments of the invention described hereinbefore.
  • Embodiments of the invention may be implemented e.g. by nodes in a network or any entities in a network which are programmed to operate in accordance with the handover mechanisms as described before.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
EP08154173A 2008-04-07 2008-04-07 Procédé et appareil de génération d'une nouvelle clé Expired - Fee Related EP2109278B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP08154173A EP2109278B1 (fr) 2008-04-07 2008-04-07 Procédé et appareil de génération d'une nouvelle clé
JP2009093063A JP4820429B2 (ja) 2008-04-07 2009-04-07 新しい鍵を生成する方法および装置

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP08154173A EP2109278B1 (fr) 2008-04-07 2008-04-07 Procédé et appareil de génération d'une nouvelle clé

Publications (2)

Publication Number Publication Date
EP2109278A1 true EP2109278A1 (fr) 2009-10-14
EP2109278B1 EP2109278B1 (fr) 2011-09-14

Family

ID=39721913

Family Applications (1)

Application Number Title Priority Date Filing Date
EP08154173A Expired - Fee Related EP2109278B1 (fr) 2008-04-07 2008-04-07 Procédé et appareil de génération d'une nouvelle clé

Country Status (2)

Country Link
EP (1) EP2109278B1 (fr)
JP (1) JP4820429B2 (fr)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012009972A1 (fr) * 2010-07-22 2012-01-26 中兴通讯股份有限公司 Procédé et système de distribution de clé pour transfert intercellulaire
WO2014109602A1 (fr) 2013-01-11 2014-07-17 Lg Electronics Inc. Procédé et appareil pour appliquer des informations de sécurité dans un système de communications sans fil
US20140337935A1 (en) * 2012-02-06 2014-11-13 Nokia Corporation Fast-accessing method and apparatus
US8934914B2 (en) 2010-08-02 2015-01-13 Huawei Technologies Co., Ltd. Key separation method and device
US20150017976A1 (en) * 2012-02-10 2015-01-15 Nokia Corporation Method and apparatus for enhanced connection control
EP2853106A4 (fr) * 2012-05-23 2015-12-23 Nokia Technologies Oy Procédé et appareil de dérivation de clé pour un accès local sous la commande d'un réseau cellulaire
CN105850167A (zh) * 2013-12-24 2016-08-10 日本电气株式会社 Sce所用的设备、系统和方法
US9924416B2 (en) 2013-08-01 2018-03-20 Nokia Technologies Oy Methods, apparatuses and computer program products for fast handover
US10341859B2 (en) 2012-10-19 2019-07-02 Nokia Technologies Oy Method and device of generating a key for device-to-device communication between a first user equipment and a second user equipment
EP3565291A4 (fr) * 2017-05-04 2020-03-25 Huawei Technologies Co., Ltd. Procédé et dispositif pour acquérir une clef et système de communication

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2483475C2 (ru) * 2008-04-04 2013-05-27 Нокиа Корпорейшн Способы, устройства и программные продукты, обеспечивающие криптографическое разделение для многократных хэндоверов
CN102811468B (zh) * 2011-06-01 2015-04-29 华为技术有限公司 中继切换安全保护方法、基站及中继系统
CN103906053B (zh) * 2012-12-28 2019-09-10 北京三星通信技术研究有限公司 配置和传输加密密匙的方法
CN103987122B (zh) * 2014-06-06 2017-06-13 哈尔滨工业大学 Td‑lte公网下集群多媒体业务下行无线资源调度方法
KR102264356B1 (ko) * 2017-06-16 2021-06-11 후아웨이 테크놀러지 컴퍼니 리미티드 통신 방법 및 장치
US20230144223A1 (en) * 2020-07-31 2023-05-11 Apple Inc. Security Key Generation for Handling Data Transmissions from User Devices in an Inactive State

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8948395B2 (en) * 2006-08-24 2015-02-03 Qualcomm Incorporated Systems and methods for key management for wireless communications systems

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Rationale and track of security decisions in Long Term Evolved (LTE) RAN / 3GPP System Architecture Evolution (SAE) (Release 8)", vol. 1.1.0, December 2007 (2007-12-01), pages 1 - 116, XP002495037, Retrieved from the Internet <URL:http://www.3gpp.org/ftp/Specs/archive/33%5Fseries/33.821/> [retrieved on 20080909] *

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012009972A1 (fr) * 2010-07-22 2012-01-26 中兴通讯股份有限公司 Procédé et système de distribution de clé pour transfert intercellulaire
US8934914B2 (en) 2010-08-02 2015-01-13 Huawei Technologies Co., Ltd. Key separation method and device
US20140337935A1 (en) * 2012-02-06 2014-11-13 Nokia Corporation Fast-accessing method and apparatus
CN104160730A (zh) * 2012-02-06 2014-11-19 诺基亚公司 快速接入方法和装置
US10187370B2 (en) * 2012-02-06 2019-01-22 Nokia Technologies Oy Fast-accessing method and apparatus
CN104160730B (zh) * 2012-02-06 2018-09-25 诺基亚技术有限公司 快速接入方法和装置
US9807072B2 (en) * 2012-02-06 2017-10-31 Nokia Technologies Oy Fast-accessing method and apparatus
US20150017976A1 (en) * 2012-02-10 2015-01-15 Nokia Corporation Method and apparatus for enhanced connection control
US9883422B2 (en) * 2012-02-10 2018-01-30 Nokia Technologies Oy Method and apparatus for enhanced connection control
US9942210B2 (en) 2012-05-23 2018-04-10 Nokia Technologies Oy Key derivation method and apparatus for local access under control of a cellular network
EP2853106A4 (fr) * 2012-05-23 2015-12-23 Nokia Technologies Oy Procédé et appareil de dérivation de clé pour un accès local sous la commande d'un réseau cellulaire
US10341859B2 (en) 2012-10-19 2019-07-02 Nokia Technologies Oy Method and device of generating a key for device-to-device communication between a first user equipment and a second user equipment
CN104919834A (zh) * 2013-01-11 2015-09-16 Lg电子株式会社 用于在无线通信系统中应用安全信息的方法和设备
US9913136B2 (en) 2013-01-11 2018-03-06 Lg Electronics Inc. Method and apparatus for applying security information in wireless communication system
EP2944108A4 (fr) * 2013-01-11 2016-09-28 Lg Electronics Inc Procédé et appareil pour appliquer des informations de sécurité dans un système de communications sans fil
CN104919834B (zh) * 2013-01-11 2018-10-19 Lg 电子株式会社 用于在无线通信系统中应用安全信息的方法和设备
WO2014109602A1 (fr) 2013-01-11 2014-07-17 Lg Electronics Inc. Procédé et appareil pour appliquer des informations de sécurité dans un système de communications sans fil
US10433164B2 (en) 2013-01-11 2019-10-01 Lg Electronics Inc. Method and apparatus for applying security information in wireless communication system
US9924416B2 (en) 2013-08-01 2018-03-20 Nokia Technologies Oy Methods, apparatuses and computer program products for fast handover
CN105850167A (zh) * 2013-12-24 2016-08-10 日本电气株式会社 Sce所用的设备、系统和方法
CN105850167B (zh) * 2013-12-24 2019-07-23 日本电气株式会社 Sce所用的设备、系统和方法
EP3565291A4 (fr) * 2017-05-04 2020-03-25 Huawei Technologies Co., Ltd. Procédé et dispositif pour acquérir une clef et système de communication
US10904750B2 (en) 2017-05-04 2021-01-26 Huawei Technologies Co., Ltd. Key obtaining method and device, and communications system
EP3923615A1 (fr) * 2017-05-04 2021-12-15 Huawei Technologies Co., Ltd. Procédé et dispositif d'obtention de clés et système de communications
US11582602B2 (en) 2017-05-04 2023-02-14 Huawei Technologies Co., Ltd. Key obtaining method and device, and communications system

Also Published As

Publication number Publication date
JP2009253985A (ja) 2009-10-29
EP2109278B1 (fr) 2011-09-14
JP4820429B2 (ja) 2011-11-24

Similar Documents

Publication Publication Date Title
EP2109278B1 (fr) Procédé et appareil de génération d&#39;une nouvelle clé
JP6512416B2 (ja) 通信装置および方法
US8627092B2 (en) Asymmetric cryptography for wireless systems
EP2663107B1 (fr) Procédé et appareil de génération de clé
KR101159441B1 (ko) Lte 모바일 유닛에서의 비접속 계층(nas) 보안을 가능하게 하는 방법 및 장치
EP2071885B1 (fr) Procédé de gestion de changement de clé de sécurité et dispositif de communication associé
JP5597676B2 (ja) 鍵マテリアルの交換
US20080039096A1 (en) Apparatus, method and computer program product providing secure distributed HO signaling for 3.9G with secure U-plane location update from source eNB
CN101405987B (zh) 无线系统的非对称加密
US20170359719A1 (en) Key generation method, device, and system
US8938071B2 (en) Method for updating air interface key, core network node and radio access system
CN101309503A (zh) 无线切换方法、基站及终端
CN104919777A (zh) 用于在ue和网络二者处的密钥取得的mtc密钥管理
US11388568B2 (en) MTC key management for sending key from network to UE
KR102142875B1 (ko) Scell 및 ue 사이의 암호화 정보 동기 방법
EP3171635B1 (fr) Procédé de commutation de trajet, point d&#39;ancrage mobile et station de base
CN110290523B (zh) 配置和传输加密密匙的方法
WO2022127656A1 (fr) Procédé d&#39;authentification et appareil associé
WO2008152611A1 (fr) Dispositif, procédé et progiciel produisant un conteneur transparent
EP1406423A1 (fr) Structure de reseau pour crypter un terminal de systeme de communication mobile et procede de realisation de cette structure
WO2018046109A1 (fr) Atténuation d&#39;attaque dans des réseaux 5g
CN108965262B (zh) 专网的mptcp鉴权方法和系统
CN110169128B (zh) 一种通信方法、装置和系统
Chen et al. The optimization of security algorithm selection for wireless communications in UMTS
JP2009246448A (ja) 通信システム、呼び出し装置、基地局及び通信方法

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20090206

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MT NL NO PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA MK RS

AKX Designation fees paid

Designated state(s): DE GB

GRAJ Information related to disapproval of communication of intention to grant by the applicant or resumption of examination proceedings by the epo deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR1

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

GRAC Information related to communication of intention to grant a patent modified

Free format text: ORIGINAL CODE: EPIDOSCIGR1

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: NTT DOCOMO, INC.

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): DE GB

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602008009728

Country of ref document: DE

Effective date: 20111208

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20120615

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602008009728

Country of ref document: DE

Effective date: 20120615

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20130403

Year of fee payment: 6

Ref country code: DE

Payment date: 20130403

Year of fee payment: 6

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 602008009728

Country of ref document: DE

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20140407

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 602008009728

Country of ref document: DE

Effective date: 20141101

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20141101

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140407